EP2575319A1 - Portable security device and methods for dynamically configuring network security settings - Google Patents

Portable security device and methods for dynamically configuring network security settings Download PDF

Info

Publication number
EP2575319A1
EP2575319A1 EP12176998A EP12176998A EP2575319A1 EP 2575319 A1 EP2575319 A1 EP 2575319A1 EP 12176998 A EP12176998 A EP 12176998A EP 12176998 A EP12176998 A EP 12176998A EP 2575319 A1 EP2575319 A1 EP 2575319A1
Authority
EP
European Patent Office
Prior art keywords
security
user device
network
user
secure
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
EP12176998A
Other languages
German (de)
French (fr)
Other versions
EP2575319B1 (en
Inventor
Andrey P. Doukhvalov
Pavel V. Dyakin
Sergey Y. Golovanov
Igor I. Soumenkov
Dmitry A. Kulagin
Alexey Y. Voitovich
Eugene V. Kaspersky
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Kaspersky Lab AO
Original Assignee
Kaspersky Lab AO
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Kaspersky Lab AO filed Critical Kaspersky Lab AO
Publication of EP2575319A1 publication Critical patent/EP2575319A1/en
Application granted granted Critical
Publication of EP2575319B1 publication Critical patent/EP2575319B1/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • H04L63/105Multiple levels of security
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/02Network architectures or network communication protocols for network security for separating internal from external traffic, e.g. firewalls
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/08Access security
    • H04W12/088Access security using filters or firewalls
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1433Vulnerability analysis

Definitions

  • the present disclosure generally relates to the field of network security, and specifically to systems, methods and computer program products for providing secure Internet access to a user device operating in an unsecure network environment.
  • malware such as viruses, Trojans and worms
  • Some of the common security threats include browser hijacking, keystroke logging (keylogging) and network sniffing.
  • Browser hijacking malware may access browser's files and steal user's personal authentication information, such as login names and passwords, for various websites, stored therein.
  • Keyloggers intercept user's keyboard input to obtaining data typed by the user, such as authentication information and other private data.
  • Network sniffers also known as packet analyzers
  • the system includes a portable security device that provides secure Internet access to a user device, such as a notebook or tablet computer, operating in an unsecure (e.g., public) wireless network.
  • a user device such as a notebook or tablet computer
  • the security device includes a wireless network module for establishing a first secure direct wireless connection with the user device.
  • the security device may also include another network module for establishing a second secure network connection through the wireless network to a security server, which provides Internet access to the user device.
  • the security device provides different Internet-accessing applications, such as an Internet browser and e-mail application, which can be used instead of the unsecure applications of the user device to access Web resources for the user device through the first and second secure network connections.
  • the security device includes a secure data input user interface, such as a keyboard, which can be used by the device user instead of the unsecure data input interface of the user device to enter user authentication data for accessing desired Web resources.
  • the security device is configured to provide network security in an unsecure network environment.
  • the security device establishes a first secure wireless network connection with a user device.
  • the first secure wireless network may be a private wireless network.
  • the security device activates a security agent on the user device.
  • the security agent is configured to identify and retrieve from the user device second network configuration settings used by the user device to connect to the Internet.
  • the second network configuration settings may be the last configuration settings used by the user device to connect to the Internet.
  • the second network may be an unsecure, public wireless, wired or cellular network.
  • the security device establishes a second secure network connection to a security server, which provides access to the Internet.
  • the security server may be a Virtual Private Network (VPN) server.
  • VPN Virtual Private Network
  • the security device receives through the first network connection a data transmission from the user device directed to a destination on the Internet.
  • the security device forwards the received data through the second network connection to the security server.
  • the security server in turn forwards the received data to the destination.
  • the security server functions as an Internet gateway for the user device.
  • the security device is configured to provide secure Internet access to a user device in an unsecure network environment. After activation, the security device establishes a first secure network connection with a user device. The security device activates a security agent on the user device. The agent is configured to access video module of the user device for displaying the video signal from the security device. Then, the security device establishes a second secure network connection with a security server, which provides access to the Internet. Then, an Internet browser, e-mail application or other communication application is activated on the security device for accessing through the second network connection and the security server a Web resource on the Internet. The security device transmits over the second network connection user authentication data to the security server for accessing the Web resource.
  • the authentication data may be entered by the user through the device's keyboard. Alternatively, the authentication data may have been stored and retrieved from the memory of the secure device. Finally, the security device transmits over the first network connection a browser-related data, a Web resource-related data, and user authentication data, as a video signal, for display on the user device.
  • the security device is configured to manage user authorization information for accessing various Web resources.
  • the security device stores a plurality of operating system agents that facilitate communication with a plurality of user devices each having a different operating system.
  • the security device also stores different sets of user authentication data for accessing a plurality of Web resources by a user device.
  • the security device connects with a user device through a secure wireless network and activates an appropriate operating system agent corresponding to operating system of the connected user device for communicating with the user device.
  • the security device connects to a VPN server, which provides Internet access to the user device.
  • the security device selects an appropriate set of user authentication data associated with a Web resource requested by the user device and transmits the selected set of user authentication data and a Web resource request to the VPN server, which obtains the requested Web resource from a remote Web server using user authentication data.
  • the security device is configured to dynamically change network security setting for a user device.
  • the security device collects system hardware and software information from the user device using a security agent deployed on the user device.
  • the security device assesses security characteristics of the user device based on the collected hardware and software information.
  • the security device also obtains network configuration setting of a local wireless network and assesses security characteristics of the wireless network based on the network configuration settings.
  • the security device selects network access security setting for the user device based on the security characteristics of the user device and the security characteristics of the wireless network.
  • the security device detects changes in the security characteristics of the user device or the security characteristics of the wireless network
  • the security device dynamically changes the security settings of the user device based on the changes in the security characteristics of the user device or the security characteristics of the wireless network.
  • Example embodiments of the present invention are described herein in the context of systems, methods and computer program products for providing secure communications in an unsecure network environment.
  • Those of ordinary skill in the art will realize that the following description is illustrative only and is not intended to be in any way limiting. Other embodiments will readily suggest themselves to those skilled in the art having the benefit of this disclosure.
  • Fig. 1 illustrates one example of an unsecure network environment in which the present invention can be utilized.
  • an unsecure network environment may include a public wireless local area network (WLAN) 130, which uses Wi-Fi technology, and is commonly available in coffee shops, airports and other public places.
  • the unsecure network environment may include a wired LAN, such as Ethernet, wireless personal area network, such as Bluetooth, or a cellular network, such as GSM, CDMA, LTE, or other types of private or public network(s).
  • the network 130 provides free or paid Internet access to user devices 110, such as personal computers, notebook computers, tablet computer, mobile phones or other communication devices.
  • the user devices 110 may access Web resources 145, including but not limited to Websites, e-mails, audio, video and data files, which reside on remote Web server(s) 140, such as application server, e-mail server, database server or other type of data storage devices connected to the Internet.
  • Web resources 145 including but not limited to Websites, e-mails, audio, video and data files, which reside on remote Web server(s) 140, such as application server, e-mail server, database server or other type of data storage devices connected to the Internet.
  • a user device 110 To access Web resources 145, a user device 110 establishes Internet protocol connection(s) 120, such as a TCP/IP, UDP or the like, through the network 130, and other intermediate networks, with the Web server 140.
  • Internet protocol connection(s) 120 such as a TCP/IP, UDP or the like
  • the connection(s) 120 established through the network 130 are generally also unsecure and, therefore, subject to eavesdropping or other security attacks by cybercriminals.
  • the user device 110 may be also unsafe, e.g., infected with a browser hijacking program, keylogger or other malware that may further jeopardize security of private information, such as login names and passwords, which is stored or entered by the end user 100 on the user device 110 and transmitted thought the network 130.
  • private information such as login names and passwords
  • the end user 100 may use a portable security device 160 of the present invention.
  • the security device 160 is designed to establish a first direct secure wireless connection 150a with the user device 110.
  • the connection 150a may use a WAP, WAP2, WEP2, TKIP or other secure wireless network protocol.
  • the security device 160 also establishes a second secure connection 150b with a remote security server 170.
  • the server 170 may include, but is not limited to a Virtual Private Network (VPN) server, such as a Kaspersky® VPN.
  • the second secure connection 150b may include a VPN tunnel through the unsecure network 130 and other intervening networks.
  • the secure connection 150b may use HTTP Secure (HTTPS) or other types of secure standard or proprietary network protocols.
  • HTTPS HTTP Secure
  • the security server 170 functions as an Internet access gateway, which provides Internet access to the user device 110 through the first and second secure connections 150a and 150b.
  • the user device 110 may send a Web resource request to the security device 160 through first secure connection 150a.
  • the security device 160 forwards the request through the second secure connection 150b to the security server 170.
  • the security server 170 identifies and contacts the Web server 140 to retrieve the requested Web resource 145 and returns the Web resource 145 to the user device 110 through the second and first secure connections 150b and 150a.
  • the security server 170 may also scan the data traffic to and from the user device 110 for presence of viruses or other malware. Therefore, using connections 150a and 150b, the security device 160 provides secure Internet access to the user device 110 in the unsecure network environment 130.
  • Fig. 2 depicts a block diagram of an example embodiment of the security device of the present invention.
  • the security device 160 may be a portable electronic device that includes a CPU 205, such as Intel® Core 2 processor or the like, a random access memory (RAM) 210, a hard drive 215, a rechargeable battery 220, one or more communication ports 225, such as USB ports, Firewire, eSATA, used for communicating and/or charging of device 160, a keyboard 230 or other data entry device, and an optional display 235, such as an LCD display.
  • the security device 160 may have a hardened operating system 240, such as hardened Linux® OS, Unix® OS, Android® OS or other proprietary OS with enhanced security features, such as security policies, mandatory access control policies, intrusion detection system and other standard features provided by the security-focused operating systems.
  • a hardened operating system 240 such as hardened Linux® OS, Unix® OS, Android® OS or other proprietary OS with enhanced security features, such as security policies, mandatory access control policies, intrusion detection system and other standard features provided by the security-focused operating systems.
  • hardened OS 240 is not required in different embodiments of the invention, the use of hardened OS 240 provides enhanced security to the device 160 against intrusion attacks.
  • the security device 160 may also include one or more wireless network modules 250a and 250b, such as Wi-Fi® network interface card, cellular network cards, such as GSM, CDMA or LTE, a Bluetooth card, Ethernet card or other types of wired or wireless network adapters.
  • network module 250a such as a Wi-Fi® network adapter, may be used by the device 160 to establish a first secure connection 150a with a corresponding wireless network adapter of the user device 110.
  • the security device 160 and user device 110 may establish a direct (also known as ad-hoc) Wi-Fi connection with each other using, e.g., Wi-Fi Direct standard.
  • the security device 160 may be configured to operate as a Wi-Fi access point to which user device 110 connects using standard IEEE 802.11 mechanisms.
  • the security device 160 may include a plurality of different operating system agents (not shown) that facilitate communication with a plurality of user devices 110 each with a different operating system, e.g., Windows OS, Unix OS, Mac OS, Android OS, Symbian OS, and other types of operating systems.
  • the security device 160 may determine the operating system that runs on the user device 110 and activate the corresponding OS agent for communication with the OS of the user device 110.
  • the OS agent may perform the following functions: authentication of the user device 110 and security device 160, establishment of connection 150a and transmission of video signals through this connection, collection of network security information, and assessment of security risks of user device 110 and network 130.
  • the end user 100 may install on the user device 110 a security agent (not shown) of the security device 160.
  • the security agent facilitates establishment of the secure connection 150a as well as transmission of data to and from the security device 160.
  • the security agent may implement a constraint-based and attribute-based security system for controlling interaction of software components of the user device 110, as disclosed, for example, in the commonly owned U.S. Patents No. 7,386,885 and 7,730,535 , which are incorporated by reference herein in their entirety.
  • the security device 160 may use another network module 250b to establish the second secure connection 150b with the security server 170 through the network 130. In another embodiment, the security device 160 may use the same network module 250a to establish the second secure connection 150b. In either case, according to one example embodiment, the security device 160 may be configured to search for radio signals from the available wireless network 130 in order to connect to network 130. In another example embodiment, the security device 160 may be configured to obtain from the user device 110 the last known network configuration settings used by the device 110 to connect to the Internet, which is likely to be the configuration of unsecure connection 120.
  • the security device 160 may send through the first secure connection 150a to the security agent deployed on the user device 110 a request to obtain the network configuration settings from the user device 110 and send it to the security device 160. Using the network configuration settings, the security device 160 may connect to the network 130 and establish second secure connection 150b with the security server 170. As indicated above, the second secure connection 150b may be a VPN tunnel.
  • the end user 100 may use an Internet browser application or e-mail application (not shown) of the user device 110 to access Web resources 145, such as Web pages or e-mail accounts, through the security device 160 and security server 170, which functions as an Internet access gateway for the user device 110.
  • the security device 160 protects communications to and from the user device 110 over the public network 130 from eavesdropping and other network security attacks.
  • the user device 110 and its internal applications may be already infected by malware, such as a browser hijacker or keylogger, and therefore, personal user data, such as user names, passwords and other private information, typed by the end user 100 into the user device 110 or stored in the memory of the user device 110 is subject to theft.
  • the security device 160 may include its own secure software applications 245, such an Internet browser application, e.g., Firefox® or Google® Chrome®, an e-mail application, such as Microsoft® Outlook®, and an antivirus application, such as Kaspersky® Internet Security or Kaspersky® Antivirus, which may be used instead of unsafe browser and e-mail applications of the user device 110 to access Web resources 145 according to one example embodiment.
  • the application(s) 245 may be automatically activated when secure connections 150a and 150b are established. Alternatively, the desired application 245 may be activated by the end user 100 through an application selection menu displayed on the internal display 235 using keyboard 230.
  • a graphical user interface (GUI) of the activated application 245 may be displayed on the internal display 235 of the security device 160.
  • the GUI of the activated application 245 may transmitted in a video format, e.g., as a streaming video file, to the security agent of the user device 110 for display on the internal monitor of the user device 110, which has generally larger size of the viewing area than the display 235 of the security device 160. In this manner, the application 245 is running on the security device 160, but is displayed on the user device 110.
  • application 245 executes on the security device 160 and all data associated with the application is transmitted for display on the user device 110 in video format, whatever personal information is used or displayed by the application 245 cannot be intercepted and analyzed by a malware residing on the user device 110.
  • the end user 100 may use the internal keyboard 230 of the security device 110 to enter authentication information, such as user names and passwords, which may be necessary to access Web resources 145 using application 245, such as e-mail application, or similar application deployed on the user device 110.
  • authentication information may be stored by the Internet browser application 245 or a dedicated password management application on the security device 160.
  • the authentication information such as digital certificates, may be obtained from an e-token, which could be connected to the device 160 through a USB port 225.
  • one USB port 225 may be dedicated for use with e-tokens and other types of external security devices, while another USB port 225 may be used for battery charging, communication and other functions.
  • the authentication information may be transmitted by the security device 160 through the security server 170 to the Web server 140 in order to obtain Web resources 145.
  • the same authentication information may be transmitted in video format to the security agent of the user device 110 for display on the internal monitor of the user device 110.
  • the obtained Web resources 145 are transmitted through the security server 170 to the application 245 that requested them and then forwarded by the security device 160 to the user device 110 in graphic format for display on the monitor of the user device 110.
  • application 245 executes on the security device 160 and all data associated with the application, including authentication data and requested Web resources, is transmitted for to the user device 110 in video format, any private or confidential information used or displayed by the application 245 cannot be analyzed by a malware residing on the user device 110.
  • the security device 160 may also include an antivirus application 245, such as Kaspersky® Internet Security or Kaspersky® Antivirus.
  • the antivirus application 245 may be configured to automatically scan Web resources 145 transmitted to the user device 110 for viruses, Trojans, worms and other types of malware. Another benefit of the antivirus application 245 is that it can be automatically updated by the security server 170, which can maintain a database of latest available antivirus definitions. In one example embodiment, the antivirus application 245 may check for updates every time security device 160 connects to the security server 170. In another embodiment, the security server 170 may push the latest available antivirus definitions to the security device 160 using, e.g., Push technology.
  • the security device 160 may have various security features that protect it and information stored therein from external security attacks or unauthorized access.
  • the device may include a tamper detection program, which may be a component of the antivirus application 245, operable to detect any unauthorized attempts to access the RAM 210 or hard drive 215 of the security device 160. If a security attack is detected, the program may automatically erase all of the user's personal information, such as user authentication data, stored on the hard drive 215. In addition, the program may terminate all secure connections 150a and 150b with the user device 110 and security server 170.
  • the security device 160 may temporary lock itself and be unlocked only upon entry of a unique authorization passcode assigned by the device manufacturer to the legal owner of the security device 160.
  • a notification of the security attack may be send to the security server 170.
  • the end user 100 of the security device 160 can notify the security server 170 in case the security device 160 was lost or stolen, and the security server will send a signal to the security device 160, which will disable the security device 160 next time it is activated.
  • the security device 160 may be used to dynamically configure security settings for the unsecure network environment. For example, security device 160 may automatically specify different security settings, based on, for example, the type of network 130 (e.g., whether it is private or public network, wired, wireless or cellular network, etc.). In addition, the security setting may be set based on the hardware or software configuration of user device 110 (e.g., the type of OS, presence of OS security patches, presence of security applications, such as antivirus or firewalls and other security-related configurations).
  • the type of network 130 e.g., whether it is private or public network, wired, wireless or cellular network, etc.
  • the security setting may be set based on the hardware or software configuration of user device 110 (e.g., the type of OS, presence of OS security patches, presence of security applications, such as antivirus or firewalls and other security-related configurations).
  • the security device may require the end user 100 to use security device's internal Internet browser 245 instead of the browser installed on the user device 110, and require the input from the security device's secured keyboard 230 instead of the native data entry device of the user device 110.
  • the security device 160 may be configured not to activate a video channel and applications 245 if user wants to user security device 160 only as a secure connection carrier from the user device 110 to the security server 170.
  • the security settings may be dynamically changed based on changes in the network environment in which the user device operates (e.g., transition from public to private network) as well as changes to the user device 110 itself (e.g., detection of a malware on the user device).
  • the security device 160 may provide the following security features: Establishment of secured connections, e.g., VPN, WAP, WAP2, WEP2 and HTTPS, over unsecure public wired, wireless or cellular network 130. Password management capabilities -- storing passwords on the security device 160 does not require storage of password on unsecure user device 110. Running Internet applications on security device 160 and passing only video output to the user device 110. Enhancing security of user authentication data by using security device 160 with integrated data input device, such as a keyboard, for entry of passwords and other user authentication data not through the unsecure user device 110, but through the secure security device 160.
  • Establishment of secured connections e.g., VPN, WAP, WAP2, WEP2 and HTTPS
  • Password management capabilities -- storing passwords on the security device 160 does not require storage of password on unsecure user device 110.
  • the security device 160 provides comprehensive network and data security in the unsecure network environment 130.
  • data transmissions over unsecure network 130 cannot be analyzed by a network sniffer or packet analyzer because data transmitted to and from the user device 110 is encrypted and transmitted through secure connections 150a and 150b; user's personal authentication data, such as login names and passwords, cannot be stolen because it is stored by secure applications 245, which are safely run by the hardened OS 240 on the security device 160; and, finally, user's data input cannot be intercepted or analyzed by a keylogger or other malware because the data is inputted through the secured keyboard 230 of the security device 160.
  • a network sniffer or packet analyzer because data transmitted to and from the user device 110 is encrypted and transmitted through secure connections 150a and 150b
  • user's personal authentication data such as login names and passwords
  • secure applications 245 which are safely run by the hardened OS 240 on the security device 160
  • user's data input cannot be intercepted or analyzed by a keylogger or other malware because the data is inputted through the secured
  • Fig. 3 depicts one example embodiment of a methodology of providing secure Internet access to a user device operating in an unsecure network environment using the security device of the present invention.
  • the security device 160 After being activated by the end user 100, at step 310, the security device 160 establishes at step 320, a first direct secure wireless connection 150a with the user device 110 using its first wireless network module 250a.
  • the security device searches using second wireless network module 250b any available public wireless networks 130 and, if such network is found, connects to the network 130 using second wireless network module 250b.
  • the security device 160 sets up through the public network 130 a second secure connection 150b with the security server 170.
  • the security server 170 is configured to provide Internet access to the user device 110 via security device 160.
  • the security device 160 receives through the first secure connection 150a from an Internet browser or e-mail application of the user device 160 a request for a Web resource 145.
  • the security device 160 passes the request through the second secure connection 150b to the security server 170.
  • the security server 170 is operable to request Web resource 145 from Web server 140 through connection 155.
  • the security server 170 may scan the received Web resource 145 for viruses before passing it to the security device 160.
  • the security device 160 passes the requested Web resource 145 to the user device 110 at step 380. In this manner, the security device 160 provides secure Internet access to the user device 110 in the unsecure network environment 130.
  • Fig. 4 depicts one example embodiment of a methodology of secure management and entry of user authentication information by the security device of the present invention.
  • the security device 160 After being activated by the end user 100 at step 410, the security device 160 establishes at step 420, a first direct secure wireless connection 150a with the user device 110.
  • the security device searches for any available public wireless networks 130 and, if such network is found, connects to the network 130.
  • the security device 160 sets up through the public network 130 a second secure connection 150b with the security server 170.
  • the end user 100 activates an Internet browser, e-mail application or other communications application on the user device 110, which sends a Web resource request to the security device 160 through the first secure connection 150a.
  • the end user 110 types in using secure keyboard 230 of the security device 160 user's authentication information, such as user name and password, associated with the activated application or requested Web resource 145.
  • the security device 160 activates password management application 245, which retrieves from the permanent storage 215 of the security device 160 the user authentication information associated with the activated application or requested Web resource 145.
  • the security device 160 passes the Web resource request along with the user authentication information through the second secure connection 150b to the security server 170.
  • the security server 170 uses user's authentication information to obtain the requested Web resource 145 from Web server 140. After receiving the requested Web resource 145 from the security server 170, the security device 160 passes the Web resource 145 to the user device 110 at step 480.
  • Fig. 5 depicts another example embodiment of a methodology of providing secure Internet access to a user device operating in an unsecure network environment using the security device of the present invention.
  • the security device 160 After being activated by the end user 100, at step 510, the security device 160 establishes at step 520, a first direct secure wireless connection 150a with the user device 110.
  • the connection 150a may be a direct wireless connection between one of the wireless network modules of the security device 160 and a wireless network module 250a of the user device 110.
  • the security device 160 may activate at step 530, a security agent of the user device 110 which collects at step 540, the last-used network configuration settings from user device 110.
  • the network configuration settings may be used by the security device 160 to connect at step 550, using the same network module 250a or other wireless or cellular network module 250b to the unsecure network 130. If no previous network configuration settings are available on the user device 110, the end user 100 can setup network manually using the security agent on the user device 110, or the security device 160 may search for the available wireless or cellular networks using conventional techniques.
  • the security device 160 establishes a second secure connection 150b through the network 130 to the security server 170.
  • the second secure connection 150b may be a VPN tunnel.
  • the security device 160 may start an Internet browser application or another Internet-accessing application 245 installed on the security device 160. If the security device 160 has an integrated display 235, the GUI of the application 245 may be displayed on that display. If the security device 160 does not have a display, the device 160 may setup a video channel through the first secure connection 150a with the security agent on the user device 110 at step 580, and transmit the GUI of the application 245, as a video signal, such as MPEG2 or other streaming video format, over the video channel through the first secure wireless connection 150a to the security agent on the user device 110.
  • the security agent may be configured to receive the video signal from security device 160 and reproduces it on the monitor of the of the user device 110.
  • the end user 100 may use the keyboard 230 of the security device 160 to type in the browser application 245 a URL address of a Web resource 145.
  • the entered URL address may be displayed on the internal display 235 of the security device 160, or transmitted, as a video signal, to the security agent on the user device 110 for display on the monitor of the of the user device 110.
  • the user may use keyboard of the user device 110 to type in the desired URL address, in which case the security agent will transmit the entered data to the security device 160 through the first secure connection 150a.
  • the security device 160 transmits request for this Web resource 145 through the second secure connection 150b to the security server 170, which access the Internet to obtain the requested Web resource 145 from Web server 140.
  • the security device 160 may display the interface of the application 245 as well as the obtained Web resource on the internal display 235. Alternatively, the security device 160 may transmit the interface of the application 245 as well as the obtained Web resource 145, as a video signal, using the video channel over the first secure network connection 150a for display on the monitor of the user device 110.
  • Fig. 6 depicts one example embodiment of a methodology of dynamically changing network security settings using security device of the present invention.
  • the security device 160 After being activated, at step 610, by the end user 100 the security device 160, at step 620, searches or obtains from the user device 110 configuration settings for the available wireless network(s) 130.
  • the security device 160 assesses the security characteristics of the available wireless local area network(s), e.g., whether it is private or public network, whether it is wireless or cellular network, whether it uses secure network protocols, such as WEP, and other security-related characteristics.
  • the security device 160 establishes a first direct secure wireless connection 150a with the user device 110.
  • the security device 160 obtains and assesses the security characteristics of the hardware and software of the user device 160, including but not limited to the type of the OS (e.g., security-focused OS or not), presence of OS security patches, presence of security applications, e.g., antivirus application or firewall and other security-related configuration settings. This information about the user device 110 may be obtained using security agent deployed on the user device 110.
  • the security device 160 selects an appropriate security configuration for the user device 110 based on results of assessment of security characteristics of the network 130 and user device 110.
  • the security setting may include: high security, medium security, and low security settings.
  • the security device 160 may select high security settings for the user device 110 if both the network 130 and the user device 110 are determined to be unsafe (e.g., network 130 is unsecure, public network and user device 110 does not have a security-patched OS or antivirus application).
  • security device 160 may establish secure connections 150a and 150b to the security server 170.
  • the security device 160 may also activate an Internet browser or e-mail application 245 and instruct the security agent deployed on the user device 110 to deactivate the Internet browser, e-mail application or other Internet-accessing applications on the user device 110.
  • the security device 160 may also activate its internal keyboard 230 for use with the activated browser and e-mail applications.
  • the security device may also set up a video channel for transmission of the browser or e-mail related data, as a video signal, for display on the monitor of the user device 160.
  • the security device may activate antivirus application 245 for scanning data traffic to and from the user device 110 for viruses. Therefore, high security settings provide the maximum possible protection against network attacks and any malware that can infect the user device 110.
  • the security device 160 may select medium security settings for the user device 110 if only one of the network 130 and the user device 110 are determined to be safe (e.g., network 130 is unsecure, public network, but user device 110 have a security-patched OS and/or updated antivirus application).
  • the security device 160 may establish secure connections 150a and 150b through the network 130 to the security server 170.
  • the security device 160 may allow use of the Internet browser, e-mail application or other Internet-accessing applications of the user device 110 for accessing Internet through the security server 170.
  • the security device 160 may require the end user 100 to use internal keyboard 230 of the security device 160 for entry of any user authentication data associated with the activated applications.
  • the security device 160 may also set up a video channel for transmission of the user authentication and other private data to and from the user device 110. Therefore, medium security settings provide protection against network attacks and protection of personal and confidential data transmitted on the network 130 for the user device 110.
  • the security device 160 may select low security settings for the user device 110 if both the network 130 and the user device 110 are determined to be safe (e.g., network 130 is secure, private network, and user device 110 have a security-patched OS and/or updated antivirus application).
  • the security device 160 may establish secure connections 150a and 150b through the network 130 to the security server 170.
  • the security device 160 may allow use of the Internet browser, e-mail application or other Internet-accessing applications of the user device 110 for accessing Internet through the security server 170.
  • the security device 160 may allow the end user 100 to use keyboard of the user device 110 for entry of any user authentication data associated with the activated applications. Therefore, low security settings provide protection against attacks on the network 130.
  • the security device 160 may monitor any changes in the configuration of the network 130 or user device 110 and dynamically change network security settings based on changes in the network environment in which the user device operates (e.g., transition from public to private network) or any changes to the user device itself (e.g., detection of a malware on the user device or in data transmitted to and from the device). Having detected such changes, the security device 160 dynamically selects appropriate security settings at step 660.
  • Fig. 7 depicts an example embodiment of a computer system 5 which can be used to implement the security device of the present invention.
  • the system 5 may include a network server, a personal computer, a notebook, a tablet, a smart phone or other types of data processing/computing/communication devices.
  • the system 5 may include one or more processors 15, memory 20, one or more hard disk drive(s) 30, optical drive(s) 35, serial port(s) 40, graphics card 45, audio card 50 and network card(s) 55 connected by system bus 10.
  • System bus 10 may be any of several types of bus structures including a memory bus or memory controller, a peripheral bus and a local bus using any of a variety of known bus architectures.
  • Processor 15 may include one or more Intel® Core 2 Quad 2.33 GHz processors or other type of microprocessor.
  • System memory 20 may include a read-only memory (ROM) 21 and random access memory (RAM) 23.
  • Memory 20 may be implemented as in DRAM (dynamic RAM), EPROM, EEPROM, Flash or other type of memory architecture.
  • ROM 21 stores a basic input/output system 22 (BIOS), containing the basic routines that help to transfer information between the components of the system 5, such as during start-up.
  • BIOS basic input/output system
  • RAM 23 stores operating system 24 (OS), such as Windows® XP or other type of operating system, that is responsible for management and coordination of processes and allocation and sharing of hardware resources in the system 5.
  • System memory 20 also stores applications and programs 25, such as an Internet browser application, e-mail client application, and antivirus application. Memory 20 also stores various runtime data 26 used by programs 25.
  • the system 5 may further include hard disk drive(s) 30, such as SATA magnetic hard disk drive (HDD), and optical disk drive(s) 35 for reading from or writing to a removable optical disk, such as a CD-ROM, DVD-ROM or other optical media.
  • Drives 30 and 35 and their associated computer-readable media provide non-volatile storage of computer readable instructions, data structures, applications and program modules/subroutines that implement algorithms and methods disclosed herein.
  • the exemplary system 5 employs magnetic and optical disks, it should be appreciated by those skilled in the art that other types of computer readable media that can store data accessible by the system 5, such as magnetic cassettes, flash memory cards, digital video disks, RAMs, ROMs, EPROMs and other types of memory may also be used in alternative embodiments of the system.
  • the system 5 further includes a plurality of serial ports 40, such as Universal Serial Bus (USB), for connecting data input device(s) 75, such as keyboard, mouse, touch pad and other. Serial ports 40 may be also be used to connect data output device(s) 80, such as printer, scanner and other, as well as other peripheral device(s) 85, such as external data storage devices and the like.
  • the system 5 may also include graphics card 45, such as nVidia® GeForce® GT 240M or other video card, for interfacing with a monitor 60 or other video reproduction device.
  • the system 5 may also include an audio card 50 for reproducing sound via internal or external speakers 65.
  • system 5 may include network card(s) 55, such as Ethernet, WiFi, GSM, Bluetooth or other wired, wireless, or cellular network interface for connecting system 5 to network 70, such as the Internet.
  • the algorithms and methods described herein may be implemented in hardware, software, firmware, or any combination thereof. If implemented in software, the functions may be stored as one or more instructions or code on a non-transitory computer-readable medium.
  • Computer-readable medium includes both computer storage and communication medium that facilitates transfer of a computer program from one place to another.
  • a storage medium may be any available media that can be accessed by a computer.
  • such computer-readable medium can comprise RAM, ROM, EEPROM, CD-ROM or other optical disk storage, magnetic disk storage or other magnetic storage devices, or any other medium that can be used to carry or store desired program code in the form of instructions or data structures and that can be accessed by a computer.
  • any connection may be termed a computer-readable medium.
  • a computer-readable medium For example, if software is transmitted from a website, server, or other remote source using a coaxial cable, fiber optic cable, twisted pair, digital subscriber line (DSL), or wireless technologies such as infrared, radio, and microwave are included in the definition of medium.
  • DSL digital subscriber line

Abstract

Disclosed herein are systems, methods and computer program products for providing secure Internet access to a user device in an unsecure network environment, such as a public wireless network. The system includes a portable security device configured to establishing a first secure direct wireless connection with the user device and a second secure network connection through the public wireless network to a security server, which provides Internet access. The security device provides Internet browser and e-mail application, which can be used instead of unsecure applications of the user device to access Web resources through the first and second secure network connections. In addition, the security device includes a secure keyboard, which can be used by the device user instead of the unsecure keyboard of the user device to enter user authentication data for accessing the desired Web resources.

Description

    Technical Field
  • The present disclosure generally relates to the field of network security, and specifically to systems, methods and computer program products for providing secure Internet access to a user device operating in an unsecure network environment.
  • Background
  • Despite significant advances in the field of computer and network security, the number of security threats is constantly growing. New types of malware, such as viruses, Trojans and worms, are being developed by cybercriminals to steal personal and confidential information from computers, mobile phones and other electronic devices that use wired, wireless or cellular networks to access the Internet. Some of the common security threats include browser hijacking, keystroke logging (keylogging) and network sniffing. Browser hijacking malware may access browser's files and steal user's personal authentication information, such as login names and passwords, for various websites, stored therein. Keyloggers intercept user's keyboard input to obtaining data typed by the user, such as authentication information and other private data. Network sniffers (also known as packet analyzers) intercept and analyze data traffic on public (or open) networks and, therefore, also can access personal or confidential data transmitted over the network.
  • Known computer and network security solutions, such as firewalls, antivirus applications, proactive defense mechanisms, cloud detection techniques and others, have limitations and often do not provide sufficient security to user devices operating in an unsecure network environment, such as public networks, where the user devices and data transmitted to and from these devices over such unsecure networks are exposed to eavesdropping and other forms of data theft. Therefore, there is a need for a reliable network security system for use in unsecure network environments.
  • Summary
  • Disclosed herein are systems, methods and computer program products for providing secure Internet access in an unsecure network environment. In one example embodiment, the system includes a portable security device that provides secure Internet access to a user device, such as a notebook or tablet computer, operating in an unsecure (e.g., public) wireless network. In one example embodiment, the security device includes a wireless network module for establishing a first secure direct wireless connection with the user device. The security device may also include another network module for establishing a second secure network connection through the wireless network to a security server, which provides Internet access to the user device. In one example embodiment, the security device provides different Internet-accessing applications, such as an Internet browser and e-mail application, which can be used instead of the unsecure applications of the user device to access Web resources for the user device through the first and second secure network connections. In another example embodiment, the security device includes a secure data input user interface, such as a keyboard, which can be used by the device user instead of the unsecure data input interface of the user device to enter user authentication data for accessing desired Web resources.
  • In one example embodiment, the security device is configured to provide network security in an unsecure network environment. In particular, the security device establishes a first secure wireless network connection with a user device. The first secure wireless network may be a private wireless network. Using the first secure wireless connection, the security device activates a security agent on the user device. The security agent is configured to identify and retrieve from the user device second network configuration settings used by the user device to connect to the Internet. The second network configuration settings may be the last configuration settings used by the user device to connect to the Internet. The second network may be an unsecure, public wireless, wired or cellular network. Using the received network configuration settings, the security device establishes a second secure network connection to a security server, which provides access to the Internet. The security server may be a Virtual Private Network (VPN) server. Then, the security device receives through the first network connection a data transmission from the user device directed to a destination on the Internet. The security device forwards the received data through the second network connection to the security server. The security server in turn forwards the received data to the destination. In this manner, the security server functions as an Internet gateway for the user device.
  • In another example embodiment, the security device is configured to provide secure Internet access to a user device in an unsecure network environment. After activation, the security device establishes a first secure network connection with a user device. The security device activates a security agent on the user device. The agent is configured to access video module of the user device for displaying the video signal from the security device. Then, the security device establishes a second secure network connection with a security server, which provides access to the Internet. Then, an Internet browser, e-mail application or other communication application is activated on the security device for accessing through the second network connection and the security server a Web resource on the Internet. The security device transmits over the second network connection user authentication data to the security server for accessing the Web resource. The authentication data may be entered by the user through the device's keyboard. Alternatively, the authentication data may have been stored and retrieved from the memory of the secure device. Finally, the security device transmits over the first network connection a browser-related data, a Web resource-related data, and user authentication data, as a video signal, for display on the user device.
  • In another example embodiment, the security device is configured to manage user authorization information for accessing various Web resources. The security device stores a plurality of operating system agents that facilitate communication with a plurality of user devices each having a different operating system. The security device also stores different sets of user authentication data for accessing a plurality of Web resources by a user device. Next, the security device connects with a user device through a secure wireless network and activates an appropriate operating system agent corresponding to operating system of the connected user device for communicating with the user device. In addition, the security device connects to a VPN server, which provides Internet access to the user device. The security device selects an appropriate set of user authentication data associated with a Web resource requested by the user device and transmits the selected set of user authentication data and a Web resource request to the VPN server, which obtains the requested Web resource from a remote Web server using user authentication data.
  • In another example embodiment, the security device is configured to dynamically change network security setting for a user device. In particular, the security device collects system hardware and software information from the user device using a security agent deployed on the user device. The security device then assesses security characteristics of the user device based on the collected hardware and software information. The security device also obtains network configuration setting of a local wireless network and assesses security characteristics of the wireless network based on the network configuration settings. Then, the security device selects network access security setting for the user device based on the security characteristics of the user device and the security characteristics of the wireless network. If, at some later time, the security device detects changes in the security characteristics of the user device or the security characteristics of the wireless network, the security device dynamically changes the security settings of the user device based on the changes in the security characteristics of the user device or the security characteristics of the wireless network.
  • The above simplified summary of example embodiments serves to provide a basic understanding of the invention. This summary is not an extensive overview of all contemplated aspects of the invention, and is intended to neither identify key or critical elements of all embodiments nor delineate the scope of any or all embodiments. Its sole purpose is to present one or more embodiments in a simplified form as a prelude to the more detailed description of the invention that follows. To the accomplishment of the foregoing, the one or more embodiments comprise the features described and particularly pointed out in the claims.
  • Brief Description of the Drawings
  • The accompanying drawings, which are incorporated into and constitute a part of this specification, illustrate one or more example embodiments of the invention and, together with the detailed description serve to explain their principles and implementations.
  • In the drawings:
    • Fig. 1 illustrates a network deployment diagram of a system for secure network communication according to one example embodiment.
    • Fig. 2 illustrates a block diagram of a security device according to one example embodiment.
    • Fig. 3 illustrates a flow chart of a methodology of providing secure Internet access by the security device in unsecure network environment according to one example embodiment.
    • Fig. 4 illustrates a flow chart of a methodology of secure management and entry of user authentication information by the security device according to one example embodiment.
    • Fig. 5 illustrates a flow chart of a methodology of providing secure Internet access by the security device in unsecure network environment according to another example embodiment.
    • Fig. 6 illustrates a flow chart of a methodology of dynamically changing network security settings by the security device according to one example embodiment.
    • Fig. 7 illustrates a block diagram of a computer system in accordance with one example embodiment.
    Detailed Description of Example Embodiments
  • Example embodiments of the present invention are described herein in the context of systems, methods and computer program products for providing secure communications in an unsecure network environment. Those of ordinary skill in the art will realize that the following description is illustrative only and is not intended to be in any way limiting. Other embodiments will readily suggest themselves to those skilled in the art having the benefit of this disclosure. Reference will now be made in detail to implementations of the example embodiments of the invention as illustrated in the accompanying drawings. The same reference indicators will be used to the extent possible throughout the drawings and the following description to refer to the same or like items.
  • Fig. 1 illustrates one example of an unsecure network environment in which the present invention can be utilized. Generally, an unsecure network environment may include a public wireless local area network (WLAN) 130, which uses Wi-Fi technology, and is commonly available in coffee shops, airports and other public places. Alternatively, the unsecure network environment may include a wired LAN, such as Ethernet, wireless personal area network, such as Bluetooth, or a cellular network, such as GSM, CDMA, LTE, or other types of private or public network(s). In one example embodiment, the network 130 provides free or paid Internet access to user devices 110, such as personal computers, notebook computers, tablet computer, mobile phones or other communication devices. Through the network 130, the user devices 110 may access Web resources 145, including but not limited to Websites, e-mails, audio, video and data files, which reside on remote Web server(s) 140, such as application server, e-mail server, database server or other type of data storage devices connected to the Internet.
  • To access Web resources 145, a user device 110 establishes Internet protocol connection(s) 120, such as a TCP/IP, UDP or the like, through the network 130, and other intermediate networks, with the Web server 140. However, since the network 130 is unsecure, the connection(s) 120 established through the network 130 are generally also unsecure and, therefore, subject to eavesdropping or other security attacks by cybercriminals. In addition, the user device 110 may be also unsafe, e.g., infected with a browser hijacking program, keylogger or other malware that may further jeopardize security of private information, such as login names and passwords, which is stored or entered by the end user 100 on the user device 110 and transmitted thought the network 130. There are many other possible threats to the security of the user device 110 and network 130.
  • To ensure security of private information stored or entered on the user device 110 as well as security of communications to and from user device 110 over an unsecure network 130, the end user 100 may use a portable security device 160 of the present invention. Instead of using unsecure connection(s) 120 through the network 130, the security device 160 is designed to establish a first direct secure wireless connection 150a with the user device 110. The connection 150a may use a WAP, WAP2, WEP2, TKIP or other secure wireless network protocol. The security device 160 also establishes a second secure connection 150b with a remote security server 170. The server 170 may include, but is not limited to a Virtual Private Network (VPN) server, such as a Kaspersky® VPN. The second secure connection 150b may include a VPN tunnel through the unsecure network 130 and other intervening networks. In other embodiments, the secure connection 150b may use HTTP Secure (HTTPS) or other types of secure standard or proprietary network protocols.
  • In one example embodiment, the security server 170 functions as an Internet access gateway, which provides Internet access to the user device 110 through the first and second secure connections 150a and 150b. For example, the user device 110 may send a Web resource request to the security device 160 through first secure connection 150a. The security device 160 forwards the request through the second secure connection 150b to the security server 170. The security server 170 identifies and contacts the Web server 140 to retrieve the requested Web resource 145 and returns the Web resource 145 to the user device 110 through the second and first secure connections 150b and 150a. In addition to providing Internet access, in one example embodiment, the security server 170 may also scan the data traffic to and from the user device 110 for presence of viruses or other malware. Therefore, using connections 150a and 150b, the security device 160 provides secure Internet access to the user device 110 in the unsecure network environment 130.
  • Fig. 2 depicts a block diagram of an example embodiment of the security device of the present invention. The security device 160 may be a portable electronic device that includes a CPU 205, such as Intel® Core 2 processor or the like, a random access memory (RAM) 210, a hard drive 215, a rechargeable battery 220, one or more communication ports 225, such as USB ports, Firewire, eSATA, used for communicating and/or charging of device 160, a keyboard 230 or other data entry device, and an optional display 235, such as an LCD display. In one example embodiment, the security device 160 may have a hardened operating system 240, such as hardened Linux® OS, Unix® OS, Android® OS or other proprietary OS with enhanced security features, such as security policies, mandatory access control policies, intrusion detection system and other standard features provided by the security-focused operating systems. Although the use of hardened OS 240 is not required in different embodiments of the invention, the use of hardened OS 240 provides enhanced security to the device 160 against intrusion attacks.
  • In one example embodiment, the security device 160 may also include one or more wireless network modules 250a and 250b, such as Wi-Fi® network interface card, cellular network cards, such as GSM, CDMA or LTE, a Bluetooth card, Ethernet card or other types of wired or wireless network adapters. For example, network module 250a, such as a Wi-Fi® network adapter, may be used by the device 160 to establish a first secure connection 150a with a corresponding wireless network adapter of the user device 110. In one example embodiment, the security device 160 and user device 110 may establish a direct (also known as ad-hoc) Wi-Fi connection with each other using, e.g., Wi-Fi Direct standard. In another embodiment, the security device 160 may be configured to operate as a Wi-Fi access point to which user device 110 connects using standard IEEE 802.11 mechanisms.
  • In one example embodiment, the security device 160 may include a plurality of different operating system agents (not shown) that facilitate communication with a plurality of user devices 110 each with a different operating system, e.g., Windows OS, Unix OS, Mac OS, Android OS, Symbian OS, and other types of operating systems. During establishment of a first secure connection 150a with a new user device 110, the security device 160 may determine the operating system that runs on the user device 110 and activate the corresponding OS agent for communication with the OS of the user device 110. The OS agent may perform the following functions: authentication of the user device 110 and security device 160, establishment of connection 150a and transmission of video signals through this connection, collection of network security information, and assessment of security risks of user device 110 and network 130.
  • In another example embodiment, instead of or in addition to using OS agents on the security device 160, the end user 100 may install on the user device 110 a security agent (not shown) of the security device 160. The security agent facilitates establishment of the secure connection 150a as well as transmission of data to and from the security device 160. In one example embodiment, the security agent may implement a constraint-based and attribute-based security system for controlling interaction of software components of the user device 110, as disclosed, for example, in the commonly owned U.S. Patents No. 7,386,885 and 7,730,535 , which are incorporated by reference herein in their entirety.
  • In one example embodiment, the security device 160 may use another network module 250b to establish the second secure connection 150b with the security server 170 through the network 130. In another embodiment, the security device 160 may use the same network module 250a to establish the second secure connection 150b. In either case, according to one example embodiment, the security device 160 may be configured to search for radio signals from the available wireless network 130 in order to connect to network 130. In another example embodiment, the security device 160 may be configured to obtain from the user device 110 the last known network configuration settings used by the device 110 to connect to the Internet, which is likely to be the configuration of unsecure connection 120. In particular, the security device 160 may send through the first secure connection 150a to the security agent deployed on the user device 110 a request to obtain the network configuration settings from the user device 110 and send it to the security device 160. Using the network configuration settings, the security device 160 may connect to the network 130 and establish second secure connection 150b with the security server 170. As indicated above, the second secure connection 150b may be a VPN tunnel.
  • Having established secure connections 150a and 150b, the end user 100 may use an Internet browser application or e-mail application (not shown) of the user device 110 to access Web resources 145, such as Web pages or e-mail accounts, through the security device 160 and security server 170, which functions as an Internet access gateway for the user device 110. In this manner, the security device 160 protects communications to and from the user device 110 over the public network 130 from eavesdropping and other network security attacks. However, the user device 110 and its internal applications may be already infected by malware, such as a browser hijacker or keylogger, and therefore, personal user data, such as user names, passwords and other private information, typed by the end user 100 into the user device 110 or stored in the memory of the user device 110 is subject to theft.
  • To prevent theft of the personal information, the security device 160 may include its own secure software applications 245, such an Internet browser application, e.g., Firefox® or Google® Chrome®, an e-mail application, such as Microsoft® Outlook®, and an antivirus application, such as Kaspersky® Internet Security or Kaspersky® Antivirus, which may be used instead of unsafe browser and e-mail applications of the user device 110 to access Web resources 145 according to one example embodiment. The application(s) 245 may be automatically activated when secure connections 150a and 150b are established. Alternatively, the desired application 245 may be activated by the end user 100 through an application selection menu displayed on the internal display 235 using keyboard 230.
  • In one example embodiment, a graphical user interface (GUI) of the activated application 245 may be displayed on the internal display 235 of the security device 160. However, in a preferred embodiment, the GUI of the activated application 245 may transmitted in a video format, e.g., as a streaming video file, to the security agent of the user device 110 for display on the internal monitor of the user device 110, which has generally larger size of the viewing area than the display 235 of the security device 160. In this manner, the application 245 is running on the security device 160, but is displayed on the user device 110. Also, since application 245 executes on the security device 160 and all data associated with the application is transmitted for display on the user device 110 in video format, whatever personal information is used or displayed by the application 245 cannot be intercepted and analyzed by a malware residing on the user device 110.
  • Also, in one example embodiment, the end user 100 may use the internal keyboard 230 of the security device 110 to enter authentication information, such as user names and passwords, which may be necessary to access Web resources 145 using application 245, such as e-mail application, or similar application deployed on the user device 110. In another example embodiment, the required authentication information may be stored by the Internet browser application 245 or a dedicated password management application on the security device 160. Yet in another example embodiment, the authentication information, such as digital certificates, may be obtained from an e-token, which could be connected to the device 160 through a USB port 225. In fact, in accordance with one example embodiment, one USB port 225 may be dedicated for use with e-tokens and other types of external security devices, while another USB port 225 may be used for battery charging, communication and other functions.
  • In one example embodiment, the authentication information may be transmitted by the security device 160 through the security server 170 to the Web server 140 in order to obtain Web resources 145. At the same time, in one example embodiment, the same authentication information may be transmitted in video format to the security agent of the user device 110 for display on the internal monitor of the user device 110. The obtained Web resources 145 are transmitted through the security server 170 to the application 245 that requested them and then forwarded by the security device 160 to the user device 110 in graphic format for display on the monitor of the user device 110. Again, since application 245 executes on the security device 160 and all data associated with the application, including authentication data and requested Web resources, is transmitted for to the user device 110 in video format, any private or confidential information used or displayed by the application 245 cannot be analyzed by a malware residing on the user device 110.
  • Yet in another example embodiment, in addition to browser and e-mail applications, the security device 160 may also include an antivirus application 245, such as Kaspersky® Internet Security or Kaspersky® Antivirus. The antivirus application 245 may be configured to automatically scan Web resources 145 transmitted to the user device 110 for viruses, Trojans, worms and other types of malware. Another benefit of the antivirus application 245 is that it can be automatically updated by the security server 170, which can maintain a database of latest available antivirus definitions. In one example embodiment, the antivirus application 245 may check for updates every time security device 160 connects to the security server 170. In another embodiment, the security server 170 may push the latest available antivirus definitions to the security device 160 using, e.g., Push technology.
  • In another example embodiment, the security device 160 may have various security features that protect it and information stored therein from external security attacks or unauthorized access. For example, the device may include a tamper detection program, which may be a component of the antivirus application 245, operable to detect any unauthorized attempts to access the RAM 210 or hard drive 215 of the security device 160. If a security attack is detected, the program may automatically erase all of the user's personal information, such as user authentication data, stored on the hard drive 215. In addition, the program may terminate all secure connections 150a and 150b with the user device 110 and security server 170. Furthermore, the security device 160 may temporary lock itself and be unlocked only upon entry of a unique authorization passcode assigned by the device manufacturer to the legal owner of the security device 160. In addition, a notification of the security attack may be send to the security server 170. Furthermore, the end user 100 of the security device 160 can notify the security server 170 in case the security device 160 was lost or stolen, and the security server will send a signal to the security device 160, which will disable the security device 160 next time it is activated.
  • In one example embodiment, the security device 160 may be used to dynamically configure security settings for the unsecure network environment. For example, security device 160 may automatically specify different security settings, based on, for example, the type of network 130 (e.g., whether it is private or public network, wired, wireless or cellular network, etc.). In addition, the security setting may be set based on the hardware or software configuration of user device 110 (e.g., the type of OS, presence of OS security patches, presence of security applications, such as antivirus or firewalls and other security-related configurations). If the network 130 and the user device 110 are determined to be unsafe by the security device 160, then the security device may require the end user 100 to use security device's internal Internet browser 245 instead of the browser installed on the user device 110, and require the input from the security device's secured keyboard 230 instead of the native data entry device of the user device 110. In other embodiments, the security device 160 may be configured not to activate a video channel and applications 245 if user wants to user security device 160 only as a secure connection carrier from the user device 110 to the security server 170. Yet in another example embodiment, the security settings may be dynamically changed based on changes in the network environment in which the user device operates (e.g., transition from public to private network) as well as changes to the user device 110 itself (e.g., detection of a malware on the user device).
  • Generally, in various example embodiments, the security device 160 may provide the following security features: Establishment of secured connections, e.g., VPN, WAP, WAP2, WEP2 and HTTPS, over unsecure public wired, wireless or cellular network 130. Password management capabilities -- storing passwords on the security device 160 does not require storage of password on unsecure user device 110. Running Internet applications on security device 160 and passing only video output to the user device 110. Enhancing security of user authentication data by using security device 160 with integrated data input device, such as a keyboard, for entry of passwords and other user authentication data not through the unsecure user device 110, but through the secure security device 160.
  • In the above-described manner, the security device 160 provides comprehensive network and data security in the unsecure network environment 130. In particular, data transmissions over unsecure network 130 cannot be analyzed by a network sniffer or packet analyzer because data transmitted to and from the user device 110 is encrypted and transmitted through secure connections 150a and 150b; user's personal authentication data, such as login names and passwords, cannot be stolen because it is stored by secure applications 245, which are safely run by the hardened OS 240 on the security device 160; and, finally, user's data input cannot be intercepted or analyzed by a keylogger or other malware because the data is inputted through the secured keyboard 230 of the security device 160. There are other benefits of the security device of the present invention as will be evident from the following description of methods of operation of the security device.
  • Fig. 3 depicts one example embodiment of a methodology of providing secure Internet access to a user device operating in an unsecure network environment using the security device of the present invention. After being activated by the end user 100, at step 310, the security device 160 establishes at step 320, a first direct secure wireless connection 150a with the user device 110 using its first wireless network module 250a. At step 330, the security device searches using second wireless network module 250b any available public wireless networks 130 and, if such network is found, connects to the network 130 using second wireless network module 250b. At step 340, the security device 160 sets up through the public network 130 a second secure connection 150b with the security server 170. The security server 170 is configured to provide Internet access to the user device 110 via security device 160. At step 350, the security device 160 receives through the first secure connection 150a from an Internet browser or e-mail application of the user device 160 a request for a Web resource 145. At step 360, the security device 160 passes the request through the second secure connection 150b to the security server 170. The security server 170 is operable to request Web resource 145 from Web server 140 through connection 155. The security server 170 may scan the received Web resource 145 for viruses before passing it to the security device 160. After receiving the requested Web resource 145 from the security server 170 at step 370, the security device 160 passes the requested Web resource 145 to the user device 110 at step 380. In this manner, the security device 160 provides secure Internet access to the user device 110 in the unsecure network environment 130.
  • Fig. 4 depicts one example embodiment of a methodology of secure management and entry of user authentication information by the security device of the present invention. After being activated by the end user 100 at step 410, the security device 160 establishes at step 420, a first direct secure wireless connection 150a with the user device 110. At step 430, the security device searches for any available public wireless networks 130 and, if such network is found, connects to the network 130. At step 440, the security device 160 sets up through the public network 130 a second secure connection 150b with the security server 170. At step 450, the end user 100 activates an Internet browser, e-mail application or other communications application on the user device 110, which sends a Web resource request to the security device 160 through the first secure connection 150a. At step 460, the end user 110 types in using secure keyboard 230 of the security device 160 user's authentication information, such as user name and password, associated with the activated application or requested Web resource 145. Alternatively, the security device 160 activates password management application 245, which retrieves from the permanent storage 215 of the security device 160 the user authentication information associated with the activated application or requested Web resource 145. At step 470, the security device 160 passes the Web resource request along with the user authentication information through the second secure connection 150b to the security server 170. The security server 170 uses user's authentication information to obtain the requested Web resource 145 from Web server 140. After receiving the requested Web resource 145 from the security server 170, the security device 160 passes the Web resource 145 to the user device 110 at step 480.
  • Fig. 5 depicts another example embodiment of a methodology of providing secure Internet access to a user device operating in an unsecure network environment using the security device of the present invention. After being activated by the end user 100, at step 510, the security device 160 establishes at step 520, a first direct secure wireless connection 150a with the user device 110. The connection 150a may be a direct wireless connection between one of the wireless network modules of the security device 160 and a wireless network module 250a of the user device 110. Then, in one example embodiment, the security device 160 may activate at step 530, a security agent of the user device 110 which collects at step 540, the last-used network configuration settings from user device 110. The network configuration settings may be used by the security device 160 to connect at step 550, using the same network module 250a or other wireless or cellular network module 250b to the unsecure network 130. If no previous network configuration settings are available on the user device 110, the end user 100 can setup network manually using the security agent on the user device 110, or the security device 160 may search for the available wireless or cellular networks using conventional techniques. At step 560, the security device 160 establishes a second secure connection 150b through the network 130 to the security server 170. The second secure connection 150b may be a VPN tunnel.
  • In one example embodiment, at step 570, the security device 160 may start an Internet browser application or another Internet-accessing application 245 installed on the security device 160. If the security device 160 has an integrated display 235, the GUI of the application 245 may be displayed on that display. If the security device 160 does not have a display, the device 160 may setup a video channel through the first secure connection 150a with the security agent on the user device 110 at step 580, and transmit the GUI of the application 245, as a video signal, such as MPEG2 or other streaming video format, over the video channel through the first secure wireless connection 150a to the security agent on the user device 110. The security agent may be configured to receive the video signal from security device 160 and reproduces it on the monitor of the of the user device 110.
  • In one example embodiment, at step 590, the end user 100 may use the keyboard 230 of the security device 160 to type in the browser application 245 a URL address of a Web resource 145. The entered URL address may be displayed on the internal display 235 of the security device 160, or transmitted, as a video signal, to the security agent on the user device 110 for display on the monitor of the of the user device 110. In another example embodiment, the user may use keyboard of the user device 110 to type in the desired URL address, in which case the security agent will transmit the entered data to the security device 160 through the first secure connection 150a. The security device 160 transmits request for this Web resource 145 through the second secure connection 150b to the security server 170, which access the Internet to obtain the requested Web resource 145 from Web server 140. The security device 160 may display the interface of the application 245 as well as the obtained Web resource on the internal display 235. Alternatively, the security device 160 may transmit the interface of the application 245 as well as the obtained Web resource 145, as a video signal, using the video channel over the first secure network connection 150a for display on the monitor of the user device 110.
  • Fig. 6 depicts one example embodiment of a methodology of dynamically changing network security settings using security device of the present invention. After being activated, at step 610, by the end user 100 the security device 160, at step 620, searches or obtains from the user device 110 configuration settings for the available wireless network(s) 130. At step 630, the security device 160 assesses the security characteristics of the available wireless local area network(s), e.g., whether it is private or public network, whether it is wireless or cellular network, whether it uses secure network protocols, such as WEP, and other security-related characteristics. At step 640, the security device 160 establishes a first direct secure wireless connection 150a with the user device 110. At step 650, the security device 160 obtains and assesses the security characteristics of the hardware and software of the user device 160, including but not limited to the type of the OS (e.g., security-focused OS or not), presence of OS security patches, presence of security applications, e.g., antivirus application or firewall and other security-related configuration settings. This information about the user device 110 may be obtained using security agent deployed on the user device 110. At step 660, the security device 160 selects an appropriate security configuration for the user device 110 based on results of assessment of security characteristics of the network 130 and user device 110.
  • In one example embodiment, the security setting may include: high security, medium security, and low security settings. At step 670, the security device 160 may select high security settings for the user device 110 if both the network 130 and the user device 110 are determined to be unsafe (e.g., network 130 is unsecure, public network and user device 110 does not have a security-patched OS or antivirus application). In this case, security device 160 may establish secure connections 150a and 150b to the security server 170. The security device 160 may also activate an Internet browser or e-mail application 245 and instruct the security agent deployed on the user device 110 to deactivate the Internet browser, e-mail application or other Internet-accessing applications on the user device 110. The security device 160 may also activate its internal keyboard 230 for use with the activated browser and e-mail applications. The security device may also set up a video channel for transmission of the browser or e-mail related data, as a video signal, for display on the monitor of the user device 160. In addition, the security device may activate antivirus application 245 for scanning data traffic to and from the user device 110 for viruses. Therefore, high security settings provide the maximum possible protection against network attacks and any malware that can infect the user device 110.
  • At step 680, the security device 160 may select medium security settings for the user device 110 if only one of the network 130 and the user device 110 are determined to be safe (e.g., network 130 is unsecure, public network, but user device 110 have a security-patched OS and/or updated antivirus application). In this case, the security device 160 may establish secure connections 150a and 150b through the network 130 to the security server 170. The security device 160 may allow use of the Internet browser, e-mail application or other Internet-accessing applications of the user device 110 for accessing Internet through the security server 170. However, the security device 160 may require the end user 100 to use internal keyboard 230 of the security device 160 for entry of any user authentication data associated with the activated applications. The security device 160 may also set up a video channel for transmission of the user authentication and other private data to and from the user device 110. Therefore, medium security settings provide protection against network attacks and protection of personal and confidential data transmitted on the network 130 for the user device 110.
  • At step 690, the security device 160 may select low security settings for the user device 110 if both the network 130 and the user device 110 are determined to be safe (e.g., network 130 is secure, private network, and user device 110 have a security-patched OS and/or updated antivirus application). In this case, the security device 160 may establish secure connections 150a and 150b through the network 130 to the security server 170. The security device 160 may allow use of the Internet browser, e-mail application or other Internet-accessing applications of the user device 110 for accessing Internet through the security server 170. Also, the security device 160 may allow the end user 100 to use keyboard of the user device 110 for entry of any user authentication data associated with the activated applications. Therefore, low security settings provide protection against attacks on the network 130.
  • At step 695, the security device 160 may monitor any changes in the configuration of the network 130 or user device 110 and dynamically change network security settings based on changes in the network environment in which the user device operates (e.g., transition from public to private network) or any changes to the user device itself (e.g., detection of a malware on the user device or in data transmitted to and from the device). Having detected such changes, the security device 160 dynamically selects appropriate security settings at step 660.
  • Fig. 7 depicts an example embodiment of a computer system 5 which can be used to implement the security device of the present invention. The system 5 may include a network server, a personal computer, a notebook, a tablet, a smart phone or other types of data processing/computing/communication devices. The system 5 may include one or more processors 15, memory 20, one or more hard disk drive(s) 30, optical drive(s) 35, serial port(s) 40, graphics card 45, audio card 50 and network card(s) 55 connected by system bus 10. System bus 10 may be any of several types of bus structures including a memory bus or memory controller, a peripheral bus and a local bus using any of a variety of known bus architectures. Processor 15 may include one or more Intel® Core 2 Quad 2.33 GHz processors or other type of microprocessor.
  • System memory 20 may include a read-only memory (ROM) 21 and random access memory (RAM) 23. Memory 20 may be implemented as in DRAM (dynamic RAM), EPROM, EEPROM, Flash or other type of memory architecture. ROM 21 stores a basic input/output system 22 (BIOS), containing the basic routines that help to transfer information between the components of the system 5, such as during start-up. RAM 23 stores operating system 24 (OS), such as Windows® XP or other type of operating system, that is responsible for management and coordination of processes and allocation and sharing of hardware resources in the system 5. System memory 20 also stores applications and programs 25, such as an Internet browser application, e-mail client application, and antivirus application. Memory 20 also stores various runtime data 26 used by programs 25.
  • The system 5 may further include hard disk drive(s) 30, such as SATA magnetic hard disk drive (HDD), and optical disk drive(s) 35 for reading from or writing to a removable optical disk, such as a CD-ROM, DVD-ROM or other optical media. Drives 30 and 35 and their associated computer-readable media provide non-volatile storage of computer readable instructions, data structures, applications and program modules/subroutines that implement algorithms and methods disclosed herein. Although the exemplary system 5 employs magnetic and optical disks, it should be appreciated by those skilled in the art that other types of computer readable media that can store data accessible by the system 5, such as magnetic cassettes, flash memory cards, digital video disks, RAMs, ROMs, EPROMs and other types of memory may also be used in alternative embodiments of the system.
  • The system 5 further includes a plurality of serial ports 40, such as Universal Serial Bus (USB), for connecting data input device(s) 75, such as keyboard, mouse, touch pad and other. Serial ports 40 may be also be used to connect data output device(s) 80, such as printer, scanner and other, as well as other peripheral device(s) 85, such as external data storage devices and the like. The system 5 may also include graphics card 45, such as nVidia® GeForce® GT 240M or other video card, for interfacing with a monitor 60 or other video reproduction device. The system 5 may also include an audio card 50 for reproducing sound via internal or external speakers 65. In addition, system 5 may include network card(s) 55, such as Ethernet, WiFi, GSM, Bluetooth or other wired, wireless, or cellular network interface for connecting system 5 to network 70, such as the Internet.
  • In various embodiments, the algorithms and methods described herein may be implemented in hardware, software, firmware, or any combination thereof. If implemented in software, the functions may be stored as one or more instructions or code on a non-transitory computer-readable medium. Computer-readable medium includes both computer storage and communication medium that facilitates transfer of a computer program from one place to another. A storage medium may be any available media that can be accessed by a computer. By way of example, and not limitation, such computer-readable medium can comprise RAM, ROM, EEPROM, CD-ROM or other optical disk storage, magnetic disk storage or other magnetic storage devices, or any other medium that can be used to carry or store desired program code in the form of instructions or data structures and that can be accessed by a computer. Also, any connection may be termed a computer-readable medium. For example, if software is transmitted from a website, server, or other remote source using a coaxial cable, fiber optic cable, twisted pair, digital subscriber line (DSL), or wireless technologies such as infrared, radio, and microwave are included in the definition of medium.
  • In the interest of clarity, not all of the routine features of the embodiments are shown and described herein. It will be appreciated that in the development of any such actual implementation, numerous implementation-specific decisions must be made in order to achieve the developer's specific goals, and that these specific goals will vary from one implementation to another and from one developer to another. It will be appreciated that such a development effort might be complex and time-consuming, but would nevertheless be a routine undertaking of engineering for those of ordinary skill in the art having the benefit of this disclosure.
  • Furthermore, it is to be understood that the phraseology or terminology used herein is for the purpose of description and not of limitation, such that the terminology or phraseology of the present specification is to be interpreted by the skilled in the art in light of the teachings and guidance presented herein, in combination with the knowledge of the skilled in the relevant art(s). Moreover, it is not intended for any term in the specification or claims to be ascribed an uncommon or special meaning unless explicitly set forth as such.
  • The various embodiments disclosed herein encompass present and future known equivalents to the known components referred to herein by way of illustration. Moreover, while embodiments and applications have been shown and described, it would be apparent to those skilled in the art having the benefit of this disclosure that other modifications than those mentioned herein possible without departing from the disclosed inventive concepts.

Claims (8)

  1. A method for dynamically configuring network access setting for a user device connected to a network by a network security device, the method comprising:
    collecting by the security device system hardware and software information from the user device;
    assessing security characteristics of the user device based on the collected hardware and software information;
    obtaining network configuration setting of a local wireless network;
    assessing security characteristics of the wireless network based on the network configuration settings;
    selecting network access setting for the user device based on the security characteristics of the user device and the security characteristics of the wireless network;
    detecting changes in the security characteristics of the user device or the security characteristics of the wireless network
    changing the network access settings for the user device based on the changes in the security characteristics of the user device or the security characteristics of the wireless network; and
    regulating by the security device the network access of the user device based on the changed network access settings of the user device.
  2. The method of claim 1, wherein collecting system hardware and software information from a user device comprises:
    establishing a first secure direct wireless connection between the security device and the user device;
    activating a security agent on the user device; and
    receiving from the security agent through the first secure direct wireless connection the system hardware and software information of the user device.
  3. The method of claim 2 further comprising:
    establishing by the security device a second secure network connection through the wireless network with a security server, which provides Internet access to the user device.
  4. The method of claim 3, wherein the network access setting for the user device are selected by the network security device from a group of high security settings, medium security settings and low security settings.
  5. The method of claim 4, further comprising:
    selecting high security settings when both the user device and the wireless network are found unsecure based on assessment of the security characteristics of the user device and the security characteristics of the wireless network;
    selecting medium security settings when one of the user device and the wireless network is found unsecure based on assessment of the security characteristics of the user device and the security characteristics of the wireless network; and
    selecting low security settings when both the user device and the wireless network are found secure based on assessment of the security characteristics of the user device and the security characteristics of the wireless network.
  6. The method of claim 5, wherein the high security settings comprise:
    deactivating one or more Internet-accessing applications on the user device;
    activating one or more Internet-accessing applications on the security device;
    activating a data input user interface of the security device for entering user authentication data associated with the one or more activated Internet-accessing applications;
    transmitting an application-related data and the user authentication data to and from the user device through the first and second secure network connections.
  7. The method of claim 5, wherein the medium security settings comprise:
    activating one or more Internet-accessing applications on the user device;
    activating a data input user interface of the security device for entering use authentication data associated with the one or more activated Internet-accessing applications;
    transmitting an application-related data and the user authentication data to and from the user device through the first and second secure network connections.
  8. The method of claim 5, wherein the low security settings comprise:
    activating one or more Internet-accessing applications on the user device;
    activating a data input user interface of the user device for entering use authentication data associated with the one or more activated Internet-accessing applications; and
    transmitting an application-related data and the user authentication data to and from the user device through the first and second secure network connections.
EP12176998.8A 2011-09-30 2012-07-19 Portable security device and methods for dynamically configuring network security settings Active EP2575319B1 (en)

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
US201161541237P 2011-09-30 2011-09-30

Publications (2)

Publication Number Publication Date
EP2575319A1 true EP2575319A1 (en) 2013-04-03
EP2575319B1 EP2575319B1 (en) 2017-02-08

Family

ID=46762847

Family Applications (3)

Application Number Title Priority Date Filing Date
EP12176799.0A Active EP2575317B1 (en) 2011-09-30 2012-07-18 Portable security device and methods for maintenance of authentication information
EP12176800.6A Active EP2575318B1 (en) 2011-09-30 2012-07-18 Portable security device and methods for providing network security
EP12176998.8A Active EP2575319B1 (en) 2011-09-30 2012-07-19 Portable security device and methods for dynamically configuring network security settings

Family Applications Before (2)

Application Number Title Priority Date Filing Date
EP12176799.0A Active EP2575317B1 (en) 2011-09-30 2012-07-18 Portable security device and methods for maintenance of authentication information
EP12176800.6A Active EP2575318B1 (en) 2011-09-30 2012-07-18 Portable security device and methods for providing network security

Country Status (3)

Country Link
US (5) US8370918B1 (en)
EP (3) EP2575317B1 (en)
CN (3) CN103051602B (en)

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2016093723A1 (en) * 2014-12-11 2016-06-16 Bitdefender Ipr Management Ltd Systems and methods for automatic device detection, device management, and remote assistance
US9580100B2 (en) 2014-11-25 2017-02-28 Jtekt Corporation Steering system
AU2015361318B2 (en) * 2014-12-11 2019-09-26 Bitdefender Ipr Management Ltd Systems and methods for automatic device detection, device management, and remote assistance

Families Citing this family (29)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US8370918B1 (en) 2011-09-30 2013-02-05 Kaspersky Lab Zao Portable security device and methods for providing network security
US9363240B2 (en) * 2012-08-30 2016-06-07 Excalibur Ip, Llc Method and system for reducing network latency
RU2541935C2 (en) 2012-12-25 2015-02-20 Закрытое акционерное общество "Лаборатория Касперского" System and method for deploying preconfigured software
RU2523113C1 (en) 2012-12-25 2014-07-20 Закрытое акционерное общество "Лаборатория Касперского" System and method for target installation of configured software
US9253160B2 (en) * 2012-12-31 2016-02-02 Kent Lawson Methods, systems, and media for secure connection management and automatic compression over metered data connections
US9858052B2 (en) * 2013-03-21 2018-01-02 Razer (Asia-Pacific) Pte. Ltd. Decentralized operating system
US8805972B1 (en) * 2013-06-26 2014-08-12 Kaspersky Lab Zao Multi-platform operational objective configurator for computing devices
GB2522005A (en) * 2013-11-26 2015-07-15 Vodafone Ip Licensing Ltd Mobile WiFi
KR102141104B1 (en) * 2013-12-30 2020-08-05 주식회사 케이티 Method and server for generating videoconference data, and method and device for receiving videoconference data
US9432390B2 (en) 2013-12-31 2016-08-30 Prometheus Security Group Global, Inc. Scene identification system and methods
US9503447B2 (en) 2014-01-30 2016-11-22 Sap Se Secure communication between processes in cloud
US9311504B2 (en) 2014-06-23 2016-04-12 Ivo Welch Anti-identity-theft method and hardware database device
US11075819B2 (en) * 2014-08-07 2021-07-27 Ca, Inc. Identifying unauthorized changes to network elements and determining the impact of unauthorized changes to network elements on network services
CN104270355A (en) * 2014-09-25 2015-01-07 国电南瑞科技股份有限公司 Cross-safety-zone data transmission method based on network bus
US10419401B2 (en) 2016-01-08 2019-09-17 Capital One Services, Llc Methods and systems for securing data in the public cloud
US10986175B2 (en) 2016-01-13 2021-04-20 Qualcomm Incorporated Key establishment for communications within a group
WO2017214212A1 (en) 2016-06-08 2017-12-14 Open Invention Network Llc Dynamic outgoing message modification
US10395040B2 (en) * 2016-07-18 2019-08-27 vThreat, Inc. System and method for identifying network security threats and assessing network security
US10548117B2 (en) 2016-12-22 2020-01-28 Huawei Technologies Co., Ltd. Apparatus and method for OS agent to optimize transmission over the air
US20180260556A1 (en) * 2017-03-09 2018-09-13 Meir Avganim Secure data and password storage and recall system
US10383157B2 (en) 2017-08-14 2019-08-13 Dell Products, Lp System and method for automatic wireless connections between server management controllers to set up a secure proxy channel
CN108111516A (en) * 2017-12-26 2018-06-01 珠海市君天电子科技有限公司 Based on WLAN safety communicating method, device and electronic equipment
CN108566656B (en) * 2018-04-13 2021-04-30 上海连尚网络科技有限公司 Method and equipment for detecting security of wireless network
US10993110B2 (en) * 2018-07-13 2021-04-27 Nvidia Corp. Connectionless fast method for configuring Wi-Fi on displayless Wi-Fi IoT device
US11429753B2 (en) * 2018-09-27 2022-08-30 Citrix Systems, Inc. Encryption of keyboard data to avoid being read by endpoint-hosted keylogger applications
CN109088891B (en) * 2018-10-18 2021-05-11 南通大学 Legal monitoring method based on physical layer security under multi-relay system
JP7167809B2 (en) * 2019-03-28 2022-11-09 沖電気工業株式会社 Information processing device and network connection determination method
US20210136059A1 (en) * 2019-11-05 2021-05-06 Salesforce.Com, Inc. Monitoring resource utilization of an online system based on browser attributes collected for a session
US11792233B1 (en) * 2022-08-07 2023-10-17 Uab 360 It Securing network devices against network vulnerabilities

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20060090198A1 (en) * 2004-10-21 2006-04-27 Aaron Jeffrey A Methods, systems, and computer program products for dynamic management of security parameters during a communications session
US20060276173A1 (en) * 2005-06-07 2006-12-07 Lena Srey Wireless communication network security method and system
US7386885B1 (en) 2007-07-03 2008-06-10 Kaspersky Lab, Zao Constraint-based and attribute-based security system for controlling software component interaction
WO2011008902A1 (en) * 2009-07-17 2011-01-20 American Express Travel Related Services Company, Inc. Systems, methods, and computer program products for adapting security measures of a communication network based on feedback

Family Cites Families (54)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP0926605A1 (en) 1997-11-19 1999-06-30 Hewlett-Packard Company Browser system
US9038193B2 (en) * 1998-08-14 2015-05-19 Azos Al, Llc System and method of data cognition incorporating autonomous security protection
US7882247B2 (en) 1999-06-11 2011-02-01 Netmotion Wireless, Inc. Method and apparatus for providing secure connectivity in mobile and other intermittent computing environments
WO2001006787A1 (en) 1999-07-14 2001-01-25 Cyberstar, L.P. Secure digital data distribution system and method
US6704024B2 (en) 2000-08-07 2004-03-09 Zframe, Inc. Visual content browsing using rasterized representations
FI20010596A0 (en) 2001-03-22 2001-03-22 Ssh Comm Security Oyj Security system for a data communication network
US8209753B2 (en) 2001-06-15 2012-06-26 Activcard, Inc. Universal secure messaging for remote security tokens
US7114078B2 (en) 2001-08-31 2006-09-26 Qualcomm Incorporated Method and apparatus for storage of usernames, passwords and associated network addresses in portable memory
EP1315066A1 (en) * 2001-11-21 2003-05-28 BRITISH TELECOMMUNICATIONS public limited company Computer security system
ATE345530T1 (en) 2002-03-12 2006-12-15 Trek 2000 Int Ltd SYSTEM AND APPARATUS FOR ACCESSING AND TRANSPORTING ELECTRONIC TRANSMISSIONS USING A PORTABLE STORAGE DEVICE
JP2003330822A (en) * 2002-05-09 2003-11-21 Alps System Integration Co Ltd Data relay system having web connection/data relay regulating function and control method for the regulation
US20030210678A1 (en) * 2002-05-10 2003-11-13 Nokia Corporation Functionality split between mobile terminal and terminal equipment for internet protocol multimedia signal exchange
US8122136B2 (en) 2002-12-18 2012-02-21 Cisco Technology, Inc. Methods and apparatus for providing security to a computerized device
US7478427B2 (en) 2003-05-05 2009-01-13 Alcatel-Lucent Usa Inc. Method and apparatus for providing adaptive VPN to enable different security levels in virtual private networks (VPNs)
US7278024B2 (en) * 2003-07-16 2007-10-02 Intel Corporation Session authentication using temporary passwords
JP3817249B2 (en) * 2004-04-28 2006-09-06 株式会社エヌ・ティ・ティ・ドコモ Mobile device and communication control method
JP2007538470A (en) * 2004-05-17 2007-12-27 トムソン ライセンシング Method for managing access to a virtual private network of a portable device without a VPN client
DE602005018213D1 (en) 2004-05-24 2010-01-21 Computer Ass Think Inc SYSTEM AND METHOD FOR AUTOMATIC CONFIGURATION OF A MOBILE DEVICE
US20090094671A1 (en) * 2004-08-13 2009-04-09 Sipera Systems, Inc. System, Method and Apparatus for Providing Security in an IP-Based End User Device
US7778228B2 (en) 2004-09-16 2010-08-17 The Boeing Company “Wireless ISLAND” mobile LAN-to-LAN tunneling solution
TW200615797A (en) 2004-11-12 2006-05-16 Vantech Software Co Ltd Computer-working-environment apparatus
WO2006075576A1 (en) 2005-01-11 2006-07-20 Matsushita Electric Industrial Co., Ltd. Secure device and system for issuing ic cards
JP4663484B2 (en) * 2005-04-25 2011-04-06 株式会社日立製作所 System security design / evaluation support tool, system security design support tool, system security design / evaluation support program, and system security design support program
US20070022474A1 (en) * 2005-07-21 2007-01-25 Mistletoe Technologies, Inc. Portable firewall
US7730040B2 (en) * 2005-07-27 2010-06-01 Microsoft Corporation Feedback-driven malware detector
US7565536B2 (en) * 2005-09-02 2009-07-21 Gemalto Inc Method for secure delegation of trust from a security device to a host computer application for enabling secure access to a resource on the web
EP1860898A4 (en) * 2005-10-15 2008-05-14 Huawei Tech Co Ltd A method for realizing mobile station secure update and correlative reacting system
EP1791315A1 (en) * 2005-11-23 2007-05-30 Research In Motion Limited System and method to provide mobile VPN connectivity
WO2007136423A2 (en) 2005-12-30 2007-11-29 Bmo Llc Digital content delivery via virtual private network(vpn) incorporating secured set-top devices
CN101111053B (en) * 2006-07-18 2010-12-01 中兴通讯股份有限公司 System and method for defending network attack in mobile network
US7624440B2 (en) 2006-08-01 2009-11-24 Emt Llc Systems and methods for securely providing and/or accessing information
US8650391B2 (en) 2006-08-01 2014-02-11 Trustate International Inc. Systems and methods for securely providing and/or accessing information
US7874008B2 (en) * 2006-08-29 2011-01-18 International Business Machines Corporation Dynamically configuring extensible role based manageable resources
US8661520B2 (en) * 2006-11-21 2014-02-25 Rajesh G. Shakkarwar Systems and methods for identification and authentication of a user
GB0624582D0 (en) 2006-12-08 2007-01-17 Visible Computing Ltd USB autorun devices
US7940732B2 (en) 2007-01-19 2011-05-10 At&T Intellectual Property I, L.P. Automatic wireless network device configuration
US8387124B2 (en) * 2007-03-15 2013-02-26 Palo Alto Research Center Incorporated Wormhole devices for usable secure access to remote resource
US20080244689A1 (en) 2007-03-30 2008-10-02 Curtis Everett Dalton Extensible Ubiquitous Secure Operating Environment
US8024790B2 (en) 2007-04-11 2011-09-20 Trend Micro Incorporated Portable secured computing environment for performing online confidential transactions in untrusted computers
CA2687530C (en) * 2007-05-17 2013-04-23 Fat Free Mobile Inc. Method and system for transcoding web pages by limiting selection through direction
US20080300998A1 (en) 2007-05-31 2008-12-04 Daniel Harkabi Method for Online Buying
US20080301003A1 (en) 2007-05-31 2008-12-04 Daniel Harkabi System for Online Buying
US7818434B2 (en) 2007-10-23 2010-10-19 Research In Motion Limited Mobile server with multiple service connections
US20090164644A1 (en) * 2007-12-19 2009-06-25 Ulf Soderberg Wireless security configuration system and method
WO2009127904A1 (en) 2008-04-16 2009-10-22 Quipa Holdings Limited A private network system and method
US20090319432A1 (en) 2008-06-19 2009-12-24 Renfro Chadwick R Secure transaction personal computer
US7584508B1 (en) * 2008-12-31 2009-09-01 Kaspersky Lab Zao Adaptive security for information devices
CN101505302A (en) * 2009-02-26 2009-08-12 中国联合网络通信集团有限公司 Dynamic regulating method and system for security policy
US9667652B2 (en) 2009-08-25 2017-05-30 Aruba Networks, Inc. Mobile remote access
US8201094B2 (en) * 2009-09-25 2012-06-12 Nokia Corporation Method and apparatus for collaborative graphical creation
GB2474036B (en) 2009-10-01 2012-08-01 Prolinx Ltd Method and apparatus for providing secure access to a computer network
US20110099280A1 (en) * 2009-10-28 2011-04-28 David Thomas Systems and methods for secure access to remote networks utilizing wireless networks
US20110208963A1 (en) 2010-02-24 2011-08-25 Aviv Soffer Secured kvm system having remote controller-indicator
US8370918B1 (en) 2011-09-30 2013-02-05 Kaspersky Lab Zao Portable security device and methods for providing network security

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20060090198A1 (en) * 2004-10-21 2006-04-27 Aaron Jeffrey A Methods, systems, and computer program products for dynamic management of security parameters during a communications session
US20060276173A1 (en) * 2005-06-07 2006-12-07 Lena Srey Wireless communication network security method and system
US7386885B1 (en) 2007-07-03 2008-06-10 Kaspersky Lab, Zao Constraint-based and attribute-based security system for controlling software component interaction
US7730535B1 (en) 2007-07-03 2010-06-01 Kaspersky Lab, Zao Constraint-based and attribute-based security system for controlling software component interaction
WO2011008902A1 (en) * 2009-07-17 2011-01-20 American Express Travel Related Services Company, Inc. Systems, methods, and computer program products for adapting security measures of a communication network based on feedback

Cited By (23)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US9580100B2 (en) 2014-11-25 2017-02-28 Jtekt Corporation Steering system
JP2017537562A (en) * 2014-12-11 2017-12-14 ビットディフェンダー アイピーアール マネジメント リミテッド System and method for automatic device detection, device management and remote assistance
WO2016093722A1 (en) * 2014-12-11 2016-06-16 Bitdefender Ipr Management Ltd Systems and methods for securing network endpoints
US10045217B2 (en) 2014-12-11 2018-08-07 Bitdefender IPR Management Ltd. Network appliance for protecting network endpoints against computer security threats
WO2016093724A1 (en) * 2014-12-11 2016-06-16 Bitdefender Ipr Management Ltd Systems and methods for automatic device detection, device management, and remote assistance
CN107005565A (en) * 2014-12-11 2017-08-01 比特梵德知识产权管理有限公司 System and method for automatics detection, device management and remote assistance
KR20170095851A (en) * 2014-12-11 2017-08-23 비트데펜더 아이피알 매니지먼트 엘티디 Systems and methods for securing network endpoints
CN107113297A (en) * 2014-12-11 2017-08-29 比特梵德知识产权管理有限公司 system and method for protecting network endpoint
JP2017537560A (en) * 2014-12-11 2017-12-14 ビットディフェンダー アイピーアール マネジメント リミテッド System and method for securing network endpoints
US20190021005A1 (en) * 2014-12-11 2019-01-17 Bitdefender IPR Management Ltd. Systems And Methods For Automatic Device Detection, Device Management, And Remote Assistance
WO2016093723A1 (en) * 2014-12-11 2016-06-16 Bitdefender Ipr Management Ltd Systems and methods for automatic device detection, device management, and remote assistance
US11706051B2 (en) * 2014-12-11 2023-07-18 Bitdefender IPR Management Ltd. Systems and methods for automatic device detection, device management, and remote assistance
US20160173450A1 (en) * 2014-12-11 2016-06-16 Bitdefender IPR Management Ltd. Systems And Methods For Automatic Device Detection, Device Management, And Remote Assistance
JP2017537561A (en) * 2014-12-11 2017-12-14 ビットディフェンダー アイピーアール マネジメント リミテッド System and method for automatic device detection, device management and remote assistance
AU2015361317B2 (en) * 2014-12-11 2019-06-06 Bitdefender Ipr Management Ltd Systems and methods for automatic device detection, device management, and remote assistance
RU2691858C2 (en) * 2014-12-11 2019-06-18 БИТДЕФЕНДЕР АйПиАр МЕНЕДЖМЕНТ ЛТД System and method for automatic device detection, device control and remote assistance
AU2015361316B2 (en) * 2014-12-11 2019-07-04 Bitdefender Ipr Management Ltd Systems and methods for securing network endpoints
RU2693922C2 (en) * 2014-12-11 2019-07-05 БИТДЕФЕНДЕР АйПиАр МЕНЕДЖМЕНТ ЛТД Endpoint security system and method
RU2694022C2 (en) * 2014-12-11 2019-07-08 БИТДЕФЕНДЕР АйПиАр МЕНЕДЖМЕНТ ЛТД Systems and methods for automatic device detection, device control and remote assistance
US10375572B2 (en) 2014-12-11 2019-08-06 Bitdefender IPR Management Ltd. User interface for security protection and remote management of network endpoints
AU2015361318B2 (en) * 2014-12-11 2019-09-26 Bitdefender Ipr Management Ltd Systems and methods for automatic device detection, device management, and remote assistance
JP2020039166A (en) * 2014-12-11 2020-03-12 ビットディフェンダー アイピーアール マネジメント リミテッド System and method for securing network endpoint
US9936388B2 (en) 2014-12-11 2018-04-03 Bitdefender IPR Management Ltd. Systems and methods for automatic device detection, device management, and remote assistance

Also Published As

Publication number Publication date
EP2575317B1 (en) 2015-10-07
CN103051602A (en) 2013-04-17
EP2575318A1 (en) 2013-04-03
EP2575319B1 (en) 2017-02-08
US8370918B1 (en) 2013-02-05
EP2575318B1 (en) 2017-03-01
CN103051601B (en) 2016-03-09
US20130125208A1 (en) 2013-05-16
EP2575317A1 (en) 2013-04-03
US8381282B1 (en) 2013-02-19
CN103051602B (en) 2016-12-21
CN103023867B (en) 2016-10-26
US8522008B2 (en) 2013-08-27
CN103051601A (en) 2013-04-17
US8370922B1 (en) 2013-02-05
US20130333018A1 (en) 2013-12-12
US8973151B2 (en) 2015-03-03
CN103023867A (en) 2013-04-03

Similar Documents

Publication Publication Date Title
EP2575319B1 (en) Portable security device and methods for dynamically configuring network security settings
US20230388349A1 (en) Policy enforcement using host information profile
US20180234461A1 (en) Methods and systems for providing secure network connections to mobile communications devices
EP2769571B1 (en) Mobile risk assessment
EP2850803B1 (en) Integrity monitoring to detect changes at network device for use in secure network access
KR101788495B1 (en) Security gateway for a regional/home network
EP3422665B1 (en) Sensor-based wireless network vulnerability detection
US10498758B1 (en) Network sensor and method thereof for wireless network vulnerability detection
CN113875205A (en) Suppressing security risks associated with insecure websites and networks
US9553849B1 (en) Securing data based on network connectivity
US10305930B2 (en) Wireless portable personal cyber-protection device
US10193899B1 (en) Electronic communication impersonation detection
Stimpson et al. Assessment of security and vulnerability of home wireless networks
Walls et al. A study of the effectiveness abs reliability of android free anti-mobile malware apps
Mehta et al. Data Privacy and User Consent: An Experimental Study on Various Smartphones
RU2494448C1 (en) Using protected device for provision of secure data transfer in insecure networks
Mechev et al. Cybersecurity Problems and Solutions in Operating Systems of Mobile Communications Devices
EP4338377A1 (en) Detecting and mitigating bluetooth based attacks
Ekhator Evaluating Kismet and NetStumbler as Network Security Tools & Solutions.

Legal Events

Date Code Title Description
PUAI Public reference made under article 153(3) epc to a published international application that has entered the european phase

Free format text: ORIGINAL CODE: 0009012

17P Request for examination filed

Effective date: 20120719

AK Designated contracting states

Kind code of ref document: A1

Designated state(s): AL AT BE BG CH CY CZ DE DK EE ES FI FR GB GR HR HU IE IS IT LI LT LU LV MC MK MT NL NO PL PT RO RS SE SI SK SM TR

AX Request for extension of the european patent

Extension state: BA ME

17Q First examination report despatched

Effective date: 20131011

RAP1 Party data changed (applicant data changed or rights of an application transferred)

Owner name: KASPERSKY LAB, ZAO

GRAP Despatch of communication of intention to grant a patent

Free format text: ORIGINAL CODE: EPIDOSNIGR1

RIC1 Information provided on ipc code assigned before grant

Ipc: H04W 12/08 20090101ALI20160919BHEP

Ipc: H04L 29/06 20060101AFI20160919BHEP

Ipc: H04L 9/32 20060101ALI20160919BHEP

INTG Intention to grant announced

Effective date: 20161005

GRAS Grant fee paid

Free format text: ORIGINAL CODE: EPIDOSNIGR3

GRAA (expected) grant

Free format text: ORIGINAL CODE: 0009210

AK Designated contracting states

Kind code of ref document: B1

Designated state(s): AL AT BE BG CH CY CZ DE DK EE ES FI FR GB GR HR HU IE IS IT LI LT LU LV MC MK MT NL NO PL PT RO RS SE SI SK SM TR

REG Reference to a national code

Ref country code: GB

Ref legal event code: FG4D

REG Reference to a national code

Ref country code: CH

Ref legal event code: EP

Ref country code: AT

Ref legal event code: REF

Ref document number: 867285

Country of ref document: AT

Kind code of ref document: T

Effective date: 20170215

REG Reference to a national code

Ref country code: IE

Ref legal event code: FG4D

REG Reference to a national code

Ref country code: DE

Ref legal event code: R096

Ref document number: 602012028526

Country of ref document: DE

REG Reference to a national code

Ref country code: LT

Ref legal event code: MG4D

REG Reference to a national code

Ref country code: FR

Ref legal event code: PLFP

Year of fee payment: 6

REG Reference to a national code

Ref country code: NL

Ref legal event code: MP

Effective date: 20170208

REG Reference to a national code

Ref country code: AT

Ref legal event code: MK05

Ref document number: 867285

Country of ref document: AT

Kind code of ref document: T

Effective date: 20170208

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: FI

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20170208

Ref country code: GR

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20170509

Ref country code: LT

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20170208

Ref country code: NO

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20170508

Ref country code: HR

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20170208

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: PT

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20170608

Ref country code: ES

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20170208

Ref country code: SE

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20170208

Ref country code: BG

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20170508

Ref country code: LV

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20170208

Ref country code: NL

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20170208

Ref country code: RS

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20170208

Ref country code: AT

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20170208

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: CZ

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20170208

Ref country code: SK

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20170208

Ref country code: EE

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20170208

Ref country code: RO

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20170208

Ref country code: IT

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20170208

REG Reference to a national code

Ref country code: DE

Ref legal event code: R097

Ref document number: 602012028526

Country of ref document: DE

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: SM

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20170208

Ref country code: PL

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20170208

Ref country code: DK

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20170208

PLBE No opposition filed within time limit

Free format text: ORIGINAL CODE: 0009261

STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: NO OPPOSITION FILED WITHIN TIME LIMIT

26N No opposition filed

Effective date: 20171109

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: SI

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20170208

REG Reference to a national code

Ref country code: CH

Ref legal event code: PL

REG Reference to a national code

Ref country code: IE

Ref legal event code: MM4A

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: LI

Free format text: LAPSE BECAUSE OF NON-PAYMENT OF DUE FEES

Effective date: 20170731

Ref country code: IE

Free format text: LAPSE BECAUSE OF NON-PAYMENT OF DUE FEES

Effective date: 20170719

Ref country code: CH

Free format text: LAPSE BECAUSE OF NON-PAYMENT OF DUE FEES

Effective date: 20170731

REG Reference to a national code

Ref country code: BE

Ref legal event code: MM

Effective date: 20170731

REG Reference to a national code

Ref country code: FR

Ref legal event code: PLFP

Year of fee payment: 7

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: LU

Free format text: LAPSE BECAUSE OF NON-PAYMENT OF DUE FEES

Effective date: 20170719

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: BE

Free format text: LAPSE BECAUSE OF NON-PAYMENT OF DUE FEES

Effective date: 20170731

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: MT

Free format text: LAPSE BECAUSE OF NON-PAYMENT OF DUE FEES

Effective date: 20170719

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: MC

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20170208

Ref country code: HU

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT; INVALID AB INITIO

Effective date: 20120719

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: CY

Free format text: LAPSE BECAUSE OF NON-PAYMENT OF DUE FEES

Effective date: 20170208

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: MK

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20170208

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: TR

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20170208

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: AL

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20170208

Ref country code: IS

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20170608

REG Reference to a national code

Ref country code: DE

Ref legal event code: R079

Ref document number: 602012028526

Country of ref document: DE

Free format text: PREVIOUS MAIN CLASS: H04L0029060000

Ipc: H04L0065000000

PGFP Annual fee paid to national office [announced via postgrant information from national office to epo]

Ref country code: FR

Payment date: 20230620

Year of fee payment: 12

PGFP Annual fee paid to national office [announced via postgrant information from national office to epo]

Ref country code: GB

Payment date: 20230601

Year of fee payment: 12

PGFP Annual fee paid to national office [announced via postgrant information from national office to epo]

Ref country code: DE

Payment date: 20230531

Year of fee payment: 12